Security, Fear, Uncertainty, Doubt (FUD), and Windows TCO
-
Bruce Schneier ☛ Breaking a Password Manager
Interesting story of breaking the security of the RoboForm password manager in order to recover a cryptocurrency wallet password.
Grand and Bruno spent months reverse engineering the version of the RoboForm program that they thought Michael had used in 2013 and found that the pseudo-random number generator used to generate passwords in that versionand subsequent versions until 2015did indeed have a significant flaw that made the random number generator not so random. The RoboForm program unwisely tied the random passwords it generated to the date and time on the user’s computerit determined the computer’s date and time, and then generated passwords that were predictable.
-
Security Week ☛ Progress Patches Critical Vulnerability in Telerik Report Server
A critical vulnerability in the Progress Telerik Report Server could allow unauthenticated attackers to access restricted functionality.
-
Bleeping Computer ☛ Azure Service Tags tagged as security risk, Abusive Monopolist Microsoft disagrees
Security researchers at Tenable discovered what they describe as a high-severity vulnerability in Microsoft trap Azure Service Tags that could allow attackers to access customers’ private data.
-
Windows Hey Hi (AI) feature that screenshots everything labeled a security ‘disaster’
/a>.Microsoft is about to launch a new AI-powered Recall feature that screenshots everything you do on your PC. Recall is part of the new Copilot Plus PCs that are debuting on June 18th, but experts who have tested the feature are already warning that Recall could be a “disaster” for cybersecurity.
-
LWN ☛ Security updates for Tuesday
Security updates have been issued by Mageia (chromium-browser-stable, git, libreoffice, microcode, python-requests, webkit2, and wireshark), Oracle (container-tools:ol8, glibc, go-toolset:ol8, idm:DL1 and idm:client, less, python39:3.9 and python39-devel:3.9, ruby:3.0, and virt:ol and virt-devel:rhel), Red Hat (nodejs, nodejs:18, python-idna, and ruby:3.1), and SUSE (389-ds, ffmpeg, ffmpeg-4, gnutls, gstreamer-plugins-base, libhtp, mariadb104, poppler, python-python-jose, squid, and unbound).
-
Security Week ☛ 37 Vulnerabilities Patched in Android
Android’s June 2024 security update resolves 37 vulnerabilities, including high-severity flaws in Framework and System.
-
OpenSSF (Linux Foundation) ☛ OpenSSF Case Study: Enhancing Open Source Security with Sigstore at Stacklok [Ed: Sigstore is about lockdowns and restrictions, not actual security]
Stacklok was founded in 2023 by Craig McLuckie (co-creator of Kubernetes) and Luke Hinds (creator of the OpenSSF project Sigstore), with the goal of helping developers produce and consume open source software more safely.
-
Diffoscope ☛ Reproducible Builds (diffoscope): diffoscope 270 released
The diffoscope maintainers are pleased to announce the release of diffoscope version
270
. This version includes the following changes:* No-change release due to broken version 269 tarballs.
-
Security Week ☛ Details of Atlassian Confluence RCE Vulnerability Disclosed
SonicWall has shared technical details on a recently addressed high-severity remote code execution flaw in Confluence.
-
Security Week ☛ CISA Warns of Attacks Exploiting Old Oracle WebLogic Vulnerability
CISA has added an old Oracle WebLogic flaw tracked as CVE-2017-3506 to its known exploited vulnerabilities catalog.
-
Security Week ☛ Ransomware Group Claims Cyberattack on Frontier Communications
The RansomHub ransomware group claims to have stolen the information of over 2 million Frontier Communications customers.
-
Security Week ☛ Vulnerabilities Exposed Millions of Cox Modems to Remote Hacking
Cox recently patched a series of vulnerabilities that could have allowed hackers to remotely take control of millions of modems.
-
Scoop News Group ☛ FCC vote on tap for rules to secure fundamental component of the internet
The regulations would seek to bolster Border Gateway Protocol security, but some industry groups are concerned the proposal is too heavy-handed.
-
The Straits Times ☛ Australia regulator files lawsuit against Medibank over data breach
The data breach exposed personal information of millions of customers on the dark web.
-
SANS ☛ No-Defender, Yes-Defender, (Tue, Jun 4th)
This is a guest diary by John Moutos -
Fear, Uncertainty, Doubt/Fear-mongering/Dramatisation
-
[Old] Windows Central ☛ Windows 11 looks to be getting a key Linux tool added in the future [Ed: Microsoft sites attacking the word "SUDO"; also see this commentary]
-
[Old] FritzFrog Botnet Attacking Linux Servers to Steal SSH Credentials [Ed: They try to make it sound like "SSH" and "Linux" issue; this actually targets something that was patched over 2 years ago!]
A new strain of the FritzFrog botnet was discovered exploiting the Log4Shell vulnerability to target all hosts in the internal network.
-
Cyble Inc ☛ The Threat of Espionage on Linux Systems is Growing and Can’t be Ignored [Ed: Way to distract from Microsoft itself getting breached entirely, several times just recently...]
Researchers at QiAnXin Threat Intelligence Center have been monitoring Linux server attacks by unknown threat groups in a campaign called “Operation Veles.” Of these, groups like UTG-Q-008 and UTG-Q-009 have caused significant damage, the researchers said.
-
CISA Adds A Linux Vulnerability To Its Known Exploits Catalog [Ed: CISA is now thoroughly infiltrated by Microsoft and instead of dealing with Microsoft getting compromised entirely it is making drama out of mere privilege escalation in Linux]
CISA warned users of a severe vulnerability in Linux under active attack. While the vulnerability has already received a fix, it remains a threat to unpatched systems, allowing the attackers to exploit the flaw.
-
-
Windows TCO
-
Scoop News Group ☛ Rural hospitals are particularly vulnerable to ransomware, report finds
The most vulnerable hospitals are unprepared to deal with the impact of digital extortion as ransomware attacks target health care facilities.
-